Analysis

  • max time kernel
    93s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 16:18

General

  • Target

    NewIssues/NewInvoice.dll

  • Size

    683KB

  • MD5

    3c359f052ab36b9a2dc3c295065a18a0

  • SHA1

    eaaa009b3a42ea965dd55d525e38ce40d30e4069

  • SHA256

    c2818a0dde04b70ce0f01342df88b2d01c2ab0fced4e94fdc1254bf505325bf6

  • SHA512

    c440d7a35870cb17c0a60d99ec9b9dad0fc226162bbd21c11642d4f66f4c77a44882b5b89fe46628031fdedccdc0f253fcfc0479e934664827dd0745a6152db6

  • SSDEEP

    12288:2BZFJonOQg2uym3Fkz1ee5MJ4XpJ5g7x4BdqEz6QQBGPpBi1fn:6f8OQg2uysCV3ZJ4y+Y0BEnwn

Malware Config

Extracted

Family

qakbot

Version

404.46

Botnet

azd

Campaign

1670585125

C2

172.90.139.138:2222

90.116.219.167:2222

173.239.94.212:443

91.169.12.198:32100

74.66.134.24:443

66.191.69.18:995

182.75.189.42:995

78.69.251.252:2222

98.145.23.67:443

103.71.21.107:443

197.94.219.133:443

91.68.227.219:443

12.172.173.82:993

86.176.83.127:2222

64.121.161.102:443

41.98.21.114:443

92.154.17.149:2222

151.65.67.211:443

89.129.109.27:2222

76.11.14.249:443

Attributes
  • salt

    SoNuce]ugdiB3c[doMuce2s81*uXmcvP

Signatures

  • Qakbot family
  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\NewIssues\NewInvoice.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\NewIssues\NewInvoice.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 700
        3⤵
        • Program crash
        PID:3752
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4452 -ip 4452
    1⤵
      PID:2736

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4452-0-0x0000000001440000-0x0000000001441000-memory.dmp

      Filesize

      4KB

    • memory/4452-1-0x0000000002F80000-0x0000000002FAA000-memory.dmp

      Filesize

      168KB

    • memory/4452-2-0x0000000003340000-0x000000000336A000-memory.dmp

      Filesize

      168KB

    • memory/4452-3-0x0000000003340000-0x000000000336A000-memory.dmp

      Filesize

      168KB

    • memory/4452-5-0x0000000002F80000-0x0000000002FAA000-memory.dmp

      Filesize

      168KB

    • memory/4452-4-0x0000000000400000-0x00000000004AE000-memory.dmp

      Filesize

      696KB